View | Details | Raw Unified | Return to bug 28819
Collapse All | Expand All

(-)univention-heimdal/conffiles/etc/krb5.conf (-11 / +27 lines)
 Lines 11-18    Link Here 
11
11
12
[libdefaults]
12
[libdefaults]
13
@!@
13
@!@
14
if configRegistry.has_key('kerberos/realm'):
14
kerberos_realm = configRegistry.get('kerberos/realm')
15
	print '\tdefault_realm = %s' % configRegistry['kerberos/realm']
15
if kerberos_realm:
16
	print '\tdefault_realm = %s' % kerberos_realm
16
print '\tdefault_tgs_enctypes = %s' % configRegistry.get('kerberos/defaults/enctypes/tgs', 'des3-hmac-sha1 des-cbc-crc des-cbc-md4 des-cbc-md5 des3-cbc-sha1 arcfour-hmac-md5 aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96')
17
print '\tdefault_tgs_enctypes = %s' % configRegistry.get('kerberos/defaults/enctypes/tgs', 'des3-hmac-sha1 des-cbc-crc des-cbc-md4 des-cbc-md5 des3-cbc-sha1 arcfour-hmac-md5 aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96')
17
print '\tdefault_tkt_enctypes = %s' % configRegistry.get('kerberos/defaults/enctypes/tkt', 'arcfour-hmac-md5 des-cbc-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md4 des3-cbc-sha1 aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96')
18
print '\tdefault_tkt_enctypes = %s' % configRegistry.get('kerberos/defaults/enctypes/tkt', 'arcfour-hmac-md5 des-cbc-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md4 des3-cbc-sha1 aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96')
18
print '\tpermitted_enctypes = %s'   % configRegistry.get('kerberos/defaults/enctypes/permitted', 'des3-hmac-sha1 des-cbc-crc des-cbc-md4 des-cbc-md5 des3-cbc-sha1 arcfour-hmac-md5 aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96')
19
print '\tpermitted_enctypes = %s'   % configRegistry.get('kerberos/defaults/enctypes/permitted', 'des3-hmac-sha1 des-cbc-crc des-cbc-md4 des-cbc-md5 des3-cbc-sha1 arcfour-hmac-md5 aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96')
 Lines 34-52    Link Here 
34
	for i in domain_realms:
35
	for i in domain_realms:
35
		print i
36
		print i
36
37
37
if configRegistry.has_key('kerberos/realm'):
38
kerberos_realm = configRegistry.get('kerberos/realm')
39
kerberos_kdc = configRegistry.get('kerberos/kdc')
40
kerberos_adminserver = configRegistry.get('kerberos/adminserver')
41
kerberos_kpasswdserver = configRegistry.get('kerberos/kpasswdserver')
42
if kerberos_realm:
38
	print '[realms]'
43
	print '[realms]'
39
	print '%s = { ' % configRegistry['kerberos/realm']
44
	print '%s = { ' % kerberos_realm
40
	print '\tacl_file = /var/lib/heimdal-kdc/kadmind.acl'
45
	print '\tacl_file = /var/lib/heimdal-kdc/kadmind.acl'
41
	if configRegistry.has_key('kerberos/kdc'):
46
	if kerberos_kdc:
42
		print '\tkdc = %s' % configRegistry['kerberos/kdc']
47
		print '\tkdc = %s' % kerberos_kdc
43
	if configRegistry.has_key('kerberos/adminserver'):
48
	if kerberos_adminserver:
44
		print '\tadmin_server = %s' % configRegistry['kerberos/adminserver']
49
		print '\tadmin_server = %s' % kerberos_adminserver
45
	if configRegistry.has_key('kerberos/kpasswdserver'):
50
	if kerberos_kpasswdserver:
46
		print '\tkpasswd_server = %s' % configRegistry['kerberos/kpasswdserver']
51
		print '\tkpasswd_server = %s' % kerberos_kpasswdserver
47
	print '}'
52
	print '}'
53
54
windows_domain = configRegistry.get('windows/domain')
55
if windows_domain:
56
	if kerberos_realm:
57
		print ''
58
	else:
59
		print '[realms]'
60
	print '%s = { ' % windows_domain
61
	print '\tkdc = %s' % (kerberos_kdc or "127.0.0.1:88")
62
	print '\tadmin_server = %s' % (kerberos_adminserver or "127.0.0.1:88")
63
	print '\tdefault_domain = %s' % configRegistry['domainname']
64
	print '}'
48
@!@
65
@!@
49
	
50
66
51
[kdc]
67
[kdc]
52
hdb-ldap-create-base = cn=kerberos,@%@ldap/base@%@
68
hdb-ldap-create-base = cn=kerberos,@%@ldap/base@%@

Return to bug 28819